Diffie Hellman , AES,Side Channel Attack..
Diffie Hellman , AES,Side Channel Attack..
used for secret communications while exchanging data over a public network using the
elliptic curve to generate points and get the secret key using the parameters.
For the sake of simplicity and practical implementation of the algorithm, we will consider
only 4 variables, one prime P and G (a primitive root of P) and two private values a and b.
P and G are both publicly available numbers. Users (say Alice and Bob) pick private
values a and b and they generate a key and exchange it publicly. The opposite person
receives the key and that generates a secret key, after which they have the same secret key
to encrypt.
Alice Bob
Generated Secret Key Ka=Y a mod P Generated Secret Key K b=Yb mod P
AES is a Block Cipher. The key size can be 128/192/256 bits. Encrypts data in blocks of
128 bits each.
That means it takes 128 bits as input and outputs 128 bits of encrypted cipher text. AES
relies on the substitution-permutation network principle, which is performed using a series
of linked operations that involve replacing and shuffling the input data.
Working of The Cipher :AES performs operations on bytes of data rather than in bits.
Since the block size is 128 bits, the cipher processes 128 bits (or 16 bytes) of the input
data at a time. The number of rounds depends on the key length as follows :
A Key Schedule algorithm calculates all the round keys from the key. So the initial key is
used to create many different round keys which will be used in the corresponding round of
the encryption.
Encryption (AES) considers each block as a 16-byte (4 byte x 4 byte = 128 ) grid in a
column-major arrangement.
SubBytes
ShiftRows
MixColumns
Add Round Key
The last round doesn’t have the MixColumns round. The SubBytes does the substitution
and ShiftRows and MixColumns perform the permutation in the algorithm.
AES is widely used in many applications which require secure data storage and
transmission. Some common use cases include: Database Encryption , Secure
Communications , Data Storage, VPN, Secure Storage of Passwords , File and Disk
Encryption:
side-channel attack (SCA) is a security exploit that attempts to extract secrets
from a chip or a system. This can be achieved by measuring or analyzing various physical
parameters. Examples include supply current, execution time, and electromagnetic
emission. These attacks pose a serious threat to modules that integrate cryptographic
systems. Indeed, many side-channel analysis techniques have proven successful in
breaking an algorithmically robust cryptographic operation and extracting the secret key.
A side-channel attack does not target a program or its code directly. Rather, a side-channel
attack attempts to gather information or influence the program execution of a system by
measuring or exploiting indirect effects of the system or its hardware. Put simply, a side
channel attack breaks cryptography by exploiting information inadvertently leaked by a
system. One such example is van Eck phreaking attack, which is also known as a Transient
Electromagnetic Pulse Emanation Standard (TEMPEST). This attack monitors the
electromagnetic field (EMF) radiation emitted by a computer screen to view information
before it is encrypted.
Timing attack: Analyzes the time a system spends executing cryptographic algorithms.
Keep on reading: Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and
Other Systems
Simple power analysis (SPA): Directly observes the power and electromagnetic (EM)
variations of a cryptographic system during operations.